-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1240
         IBM Security Bulletin: Multiple Security Vulnerabilities
           Affect IBM WebSphere Application Server in IBM Cloud
                               11 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server in IBM Cloud
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Denial of Service              -- Remote/Unauthenticated      
                   Cross-site Scripting           -- Remote with User Interaction
                   Provide Misleading Information -- Remote/Unauthenticated      
                   Unauthorised Access            -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4046 CVE-2019-4030 CVE-2018-17199
                   CVE-2018-1902  

Reference:         ESB-2019.1180
                   ESB-2019.1161
                   ESB-2019.0742
                   ESB-2019.0680

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10870320

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Security Vulnerabilities Affect IBM WebSphere Application Server in
IBM Cloud

Product:             WebSphere Application Server in IBM Cloud

Software version:    All Versions

Operating system(s): Linux

Reference #:         0870320

Security Bulletin

Summary

There are multiple security vulnerabilities that affect the IBM WebSphere
Application Server in the IBM Cloud.
There is a potential spoofing vulnerability in IBM WebSphere Application
Server. There is a vulnerability in the IBM HTTP Server used by WebSphere
Application Server. There is a potential cross-site scripting vulnerability in
the Admin Console for WebSphere Application Server. There is a potential denial
of service vulnerability in WebSphere Application Server.

Vulnerability Details

CVEID: CVE-2018-1902
DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to
spoof connection information which could be used to launch further attacks
against the system.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152531
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N)

CVEID:
CVE-2018-17199
DESCRIPTION: Apache HTTP Server could allow a remote attacker to bypass
security restrictions, caused by checking the session expiry time before
decoding the session by mod_session. An attacker could exploit this
vulnerability to ignore session expiry time and gain access to the application.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
156006
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2019-4030
DESCRIPTION: IBM WebSphere Application Server is vulnerable to cross-site
scripting. This vulnerability allows users to embed arbitrary JavaScript code
in the Web UI thus altering the intended functionality potentially leading to
credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
155946 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2019-4046
DESCRIPTION: IBM WebSphere Application Server is vulnerable to a denial of
service, caused by improper handling of request headers. A remote attacker
could exploit this vulnerability to cause the consumption of Memory.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
156242 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM WebSphere
Application Server in IBM Cloud:

  o Liberty
  o Version 9.0
  o Version 8.5

Remediation/Fixes

To patch an existing service instance, refer to the IBM WebSphere Application
Server bulletins listed below

  o Potential Spoofing vulnerability in WebSphere Application Server
    (CVE-2018-1902)
  o Security vulnerability in the IBM HTTP Server (CVE-2018-17199)
  o Cross-site scripting vulnerability in WebSphere Application Server Admin
    Console (CVE-2019-4030)
  o Potential denial of service vulnerability in WebSphere Application Server
    (CVE-2019-4046)

Please see Updating your environment in the KnowlegeCenter for information on
applying service.

Alternatively, delete the vulnerable service instance and create a new
instance.

Workarounds and Mitigations

None.

Additional Bluemix Alert Information

Monitor the Bluemix console ( https://console.ng.bluemix.net/status/ ) for
additional important product alerts.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

09 April 2019 - Original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BZG6
-----END PGP SIGNATURE-----